1brltty_selinux(8)            SELinux Policy brltty           brltty_selinux(8)
2
3
4

NAME

6       brltty_selinux  -  Security  Enhanced  Linux Policy for the brltty pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  brltty  processes  via  flexible
11       mandatory access control.
12
13       The  brltty  processes  execute with the brltty_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep brltty_t
20
21
22

ENTRYPOINTS

24       The  brltty_t  SELinux  type  can be entered via the brltty_exec_t file
25       type.
26
27       The default entrypoint paths for the brltty_t domain are the following:
28
29       /usr/bin/brltty
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       brltty policy is very flexible allowing users  to  setup  their  brltty
39       processes in as secure a method as possible.
40
41       The following process types are defined for brltty:
42
43       brltty_t
44
45       Note:  semanage  permissive -a brltty_t can be used to make the process
46       type brltty_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   brltty
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run brltty with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type brltty_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       brltty_log_t
100
101            /tmp/brltty.log.*
102
103       brltty_var_lib_t
104
105            /var/lib/BrlAPI(/.*)?
106
107       brltty_var_run_t
108
109            /var/run/brltty(/.*)?
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux brltty policy is very flexible allowing users  to  setup  their
155       brltty processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types for the brltty, if you wanted to
160       store files with these types in a diffent paths, you  need  to  execute
161       the  semanage  command  to  sepecify  alternate  labeling  and then use
162       restorecon to put the labels on disk.
163
164       semanage  fcontext   -a   -t   brltty_unit_file_t   '/srv/mybrltty_con‐
165       tent(/.*)?'
166       restorecon -R -v /srv/mybrltty_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for brltty:
172
173
174
175       brltty_exec_t
176
177       - Set files with the brltty_exec_t type, if you want to  transition  an
178       executable to the brltty_t domain.
179
180
181
182       brltty_log_t
183
184       -  Set  files with the brltty_log_t type, if you want to treat the data
185       as brltty log data, usually stored under the /var/log directory.
186
187
188
189       brltty_unit_file_t
190
191       - Set files with the brltty_unit_file_t type, if you want to treat  the
192       files as brltty unit content.
193
194
195
196       brltty_var_lib_t
197
198       -  Set  files  with the brltty_var_lib_t type, if you want to store the
199       brltty files under the /var/lib directory.
200
201
202
203       brltty_var_run_t
204
205       - Set files with the brltty_var_run_t type, if you want  to  store  the
206       brltty files under the /run or /var/run directory.
207
208
209
210       Note:  File context can be temporarily modified with the chcon command.
211       If you want to permanently change the file context you need to use  the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage fcontext can also be used to manipulate default  file  context
218       mappings.
219
220       semanage  permissive  can  also  be used to manipulate whether or not a
221       process type is permissive.
222
223       semanage module can also be used to enable/disable/install/remove  pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8), brltty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
239       icy(8), setsebool(8)
240
241
242
243brltty                             19-10-08                  brltty_selinux(8)
Impressum